Ransomware Markets Are Exploding, Study Finds

Ransomware Markets Are Exploding, Study Finds

The black market economy fuelling ransomware distribution is booming, according to new research.

Photo: AP

In an October report, researchers at anti-malware service Carbon Black identified a 2502 per cent increase in ransomware software sales from 2016 to 2017. The study involved monitoring 21 of the top dark web marketplaces. The data gathered was then extrapolated to produce estimates for the more than 6300 estimated marketplaces currently offering ransomware.

The 2502 per cent increase in sales translates to roughly $US6.2 million ($8 million) in sales, up from the year’s previous total of about $US250,000 ($324,905).

While the total isn’t much to look at, the reported growth is nevertheless impressive – if not foreboding. The researchers note that it’s spurred by an increase in supply and demand: “Cybercriminals are increasingly seeing opportunities to enter the market and looking to make a quick buck via one of the many ransomware offerings available via illicit economies,” the study says.

[referenced url=”https://gizmodo.com.au/2017/10/bad-rabbit-ransomware-strikes-russia-and-ukraine/” thumb=”https://i.kinja-img.com/gawker-media/image/upload/t_ku-large/nbkumndsplbf8fegurza.jpg” title=”‘Bad Rabbit’ Ransomware Strikes Russia And Ukraine” excerpt=”A new ransomware attack dubbed ‘Bad Rabbit’ is sweeping Russia and Ukraine, among other Eastern European countries, according to several reports.”]

The expanding ransomware market is made possible not only by tools making the anonymisation of commerce simple – Bitcoin and Tor, to name two – but also by the proliferation of ransomware services making it easy for nearly anyone to launch their own illicit startup. “As a result of the maturity with these innovations, the underground ransomware economy is now an industry that resembles commercial software — complete with development, support, distribution, quality assurance, and even help desks.”

Ransomware payments last year reached $US1 billion ($1.3 billion), according to CSO Online, roughly a 4000 per cent increase from the previous year’s total.

Ransomware developers, too, are raking in big bucks, with some netting more than $US100,000 ($129,962) a year, while the median income for their peers in legitimate industries falls closer to $US70,000 ($90,973). And thanks to the underground supply chain, it’s no longer necessary for a ransomware author to manufacture an entire toolkit alone: While one coder might specialise in the encryption that locks victims out of their devices, another may specialise in methods for collecting payments.

Ransomware Markets Are Exploding, Study Finds
Ransomware developer salary vs legal software development by country is shown below. (Carbon Black)

Ransomware developer salary vs legal software development by country is shown below. (Carbon Black)

This kind of specialisation is a key factor driving the underground economy, experts say. Launching profitable ransomware campaigns no longer requires one person to be “good” at creating and deploying complex ransomware. Knowing where to buy all the necessary components to complete the toolkit is all that’s required.

“The economy itself has become so much more robust because of the now-existing service layers,” Carbon Black reports. “These services drive down the barrier to entry and attackers no longer have to have multiple specialisations. In fact you don’t have to have any. You just need some Bitcoin. This enables anyone who is inclined to launch attacks.”

The target universe itself is endless, thanks largely to a widespread lack of fundamental security controls: Businesses have continued to ignore critical warnings about the need to backup data, and few test their own security or patch out-of-date software. The researchers warn that law enforcement is entirely useless in preventing attacks; companies are largely on their own, they said.

The key to stopping the attacks, of course, is to convince enough people to stop paying. At present, roughly 59 per cent of respondents say they’d be willing to pay less than $US100 ($130) to regain access to their data, according to Carbon Black’s data. That figure drops to 12 per cent if attackers demand $US500 ($650) or more.

“The system only works if victims choose to pay,” the study concludes. “Until people decide not to pay, this problem will only continue to grow.”


The Cheapest NBN 50 Plans

It’s the most popular NBN speed in Australia for a reason. Here are the cheapest plans available.

At Gizmodo, we independently select and write about stuff we love and think you'll like too. We have affiliate and advertising partnerships, which means we may collect a share of sales or other compensation from the links on this page. BTW – prices are accurate and items in stock at the time of posting.